Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    20s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/01/2024, 15:22

General

  • Target

    1e707431e8e5175d240134f8877b5222.exe

  • Size

    298KB

  • MD5

    1e707431e8e5175d240134f8877b5222

  • SHA1

    d459f2ccca18584e7861ed7af393b185b416ce35

  • SHA256

    29f75f441b9fe700d62f0b8ca1aa6027517b161c2c9674533925af3fe1d4e246

  • SHA512

    1ad3a8f1441496135c4151dab757c6e13271c35c73b4ac24f96431dadc759648a6d0999b789cc7784785c22c875d887ffd08d15c36a1775e04d7c442eaa14aad

  • SSDEEP

    6144:EuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakda0qLqIYF:v6Wq4aaE6KwyF5L0Y2D1PqLU

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 15 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 39 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e707431e8e5175d240134f8877b5222.exe
    "C:\Users\Admin\AppData\Local\Temp\1e707431e8e5175d240134f8877b5222.exe"
    1⤵
      PID:2916
      • C:\Windows\svhost.exe
        C:\Windows\svhost.exe
        2⤵
        • Modifies visibility of file extensions in Explorer
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4028

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Driver.db

      Filesize

      82B

      MD5

      c2d2dc50dca8a2bfdc8e2d59dfa5796d

      SHA1

      7a6150fc53244e28d1bcea437c0c9d276c41ccad

      SHA256

      b2d38b3f122cfcf3cecabf0dfe2ab9c4182416d6961ae43f1eebee489cf3c960

      SHA512

      6cfdd08729de9ee9d1f5d8fcd859144d32ddc0a9e7074202a7d03d3795bdf0027a074a6aa54f451d4166024c134b27c55c7142170e64d979d86c13801f937ce4

    • C:\Windows\svhost.exe

      Filesize

      298KB

      MD5

      28a9747cf940507ded72822724f023c3

      SHA1

      2a0148aa3f3516663cfdc99e69114b879d10cf25

      SHA256

      8d87ea52da0788a7dfac8fb72bc81f0ea6a36466316f94383702b6159105cb0c

      SHA512

      c859c4940360d7d2a7ba75c4dd1a827b7a3022b14ec2dae296ea2f13fb0126e8af345f6c4221b692ab5524b64c00cee7fe306d2b24484fe202da9cb67ba6fd59

    • C:\Windows\svhost.exe

      Filesize

      92KB

      MD5

      60b7fa75a167b920903b5dda5a8c359a

      SHA1

      7b85cc85d5eb90472910fd1547ef6c264be66d05

      SHA256

      b39cc3473508cda062c07d9b8ac1357f4ec3d30ef7cbb046d0a53bfb7ff7c642

      SHA512

      ae8b8b519c16a1a950299dfd91af0762687ed9004701a82a98306fc45b2392807ba7049db2d40fc07f0c2369d817759a7f89f0a12c69e6183dd81ae976b6bdd5

    • C:\odt.exe

      Filesize

      298KB

      MD5

      26f4f398581c093acf44fb3501d3e72d

      SHA1

      e7638920038df0b20d423153647cc7acd3b04166

      SHA256

      3ca79ac17354f5556c15b2569e13efe42ab9c52fbb08fb21a8937c077a44fc2f

      SHA512

      3ac7ed7bb056abd8a93b80128c6c235fb5fe5aa21a808db9c2f5fa45f85a9d484a3a5469ab2a59fcbcda6708412a30c2a7529823891e320360e264481a5d73e8

    • memory/2916-0-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/2916-779-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-5816-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-9257-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-3441-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-4760-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-1319-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-6876-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-7939-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-2379-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-10316-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-11379-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-12438-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-13753-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-14813-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4028-15875-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB